Author of the publication

Publicly Verifiable Secret Sharing for Cloud-Based Key Management.

, , , and . INDOCRYPT, volume 7107 of Lecture Notes in Computer Science, page 290-309. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves., , , and . IEEE Trans. Circuits Syst. I Regul. Pap., 64-I (1): 86-99 (2017)Supersingular Isogeny Diffie-Hellman Key Exchange on 64-Bit ARM., , , and . IEEE Trans. Dependable Secur. Comput., 16 (5): 902-912 (2019)Generating Supersingular Elliptic Curves over 픽p with Unknown Endomorphism Ring., and . IACR Cryptol. ePrint Arch., (2023)Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies., , and . J. Math. Cryptol., 8 (3): 209-247 (2014)Ramanujan Graphs and the Random Reducibility of Discrete Log on Isogenous Elliptic Curves., , and . IACR Cryptology ePrint Archive, (2004)Towards Optimized and Constant-Time CSIDH on Embedded Devices., , , and . COSADE, volume 11421 of Lecture Notes in Computer Science, page 215-231. Springer, (2019)An Exposure Model for Supersingular Isogeny Diffie-Hellman Key Exchange., , and . CT-RSA, volume 10808 of Lecture Notes in Computer Science, page 452-469. Springer, (2018)EdSIDH: Supersingular Isogeny Diffie-Hellman Key Exchange on Edwards Curves., , , and . SPACE, volume 11348 of Lecture Notes in Computer Science, page 125-141. Springer, (2018)Improved Digital Signatures Based on Elliptic Curve Endomorphism Rings., , , , , , and . ISPEC, volume 11879 of Lecture Notes in Computer Science, page 293-309. Springer, (2019)x-only point addition formula and faster torsion basis generation in compressed SIKE., , and . IACR Cryptology ePrint Archive, (2020)